var-202005-0337
Vulnerability from variot
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL commands. Advantech WebAccess Node To SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/SCADA. Authentication is not required to exploit this vulnerability.The specific flaw exists within the implementation of IOCTL 0x00013c71 in BwWebSvc.dll. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Advantech WebAccess is a browser-based SCADA software package for monitoring, data acquisition, and visualization. It is used to automate complex industrial processes when remote operation is required. The vulnerability is caused by the program not properly sanitizing user input
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0337", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "webaccess/scada", "scope": null, "trust": 2.1, "vendor": "advantech", "version": null }, { "model": "webaccess", "scope": "eq", "trust": 1.9, "vendor": "advantech", "version": "9.0.0" }, { "model": "webaccess", "scope": "lte", "trust": 1.0, "vendor": "advantech", "version": "8.4.4" }, { "model": "webaccess", "scope": "eq", "trust": 0.9, "vendor": "advantech", "version": "8.4.4" }, { "model": "webaccess node", "scope": "gte", "trust": 0.6, "vendor": "advantech", "version": "8.4.4" }, { "model": "webaccess node", "scope": "eq", "trust": 0.6, "vendor": "advantech", "version": "9.0.0" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "webaccess", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "webaccess", "version": "9.0.0" } ], "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULMON", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:advantech:webaccess:9.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-12014" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Z0mb1E", "sources": [ { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" } ], "trust": 2.1 }, "cve": "CVE-2020-12014", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005144", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-29741", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "dc75839d-760d-4e08-87b4-f1096616019c", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-164650", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-12014", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-12014", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.1, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005144", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2020-12014", "trust": 2.1, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2020-12014", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-005144", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-29741", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202005-299", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e", "trust": 0.2, "value": "HIGH" }, { "author": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-164650", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-12014", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULHUB", "id": "VHN-164650" }, { "db": "VULMON", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL commands. Advantech WebAccess Node To SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/SCADA. Authentication is not required to exploit this vulnerability.The specific flaw exists within the implementation of IOCTL 0x00013c71 in BwWebSvc.dll. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Advantech WebAccess is a browser-based SCADA software package for monitoring, data acquisition, and visualization. It is used to automate complex industrial processes when remote operation is required. The vulnerability is caused by the program not properly sanitizing user input", "sources": [ { "db": "NVD", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "VULHUB", "id": "VHN-164650" }, { "db": "VULMON", "id": "CVE-2020-12014" } ], "trust": 4.59 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-12014", "trust": 5.7 }, { "db": "ICS CERT", "id": "ICSA-20-128-01", "trust": 3.2 }, { "db": "ZDI", "id": "ZDI-20-613", "trust": 2.5 }, { "db": "ZDI", "id": "ZDI-20-615", "trust": 1.4 }, { "db": "CNVD", "id": "CNVD-2020-29741", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-202005-299", "trust": 1.1 }, { "db": "ZDI", "id": "ZDI-20-614", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93292753", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-005144", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-9884", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-9882", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-9883", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.1646", "trust": 0.6 }, { "db": "NSFOCUS", "id": "47352", "trust": 0.6 }, { "db": "IVD", "id": "C69F120F-13C6-4366-BC67-15C6B3FA728E", "trust": 0.2 }, { "db": "IVD", "id": "DC75839D-760D-4E08-87B4-F1096616019C", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-164650", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-12014", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULHUB", "id": "VHN-164650" }, { "db": "VULMON", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "id": "VAR-202005-0337", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULHUB", "id": "VHN-164650" } ], "trust": 1.6788251133333334 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 1.0 } ], "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "CNVD", "id": "CNVD-2020-29741" } ] }, "last_update_date": "2023-12-18T12:35:35.543000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advantech has issued an update to correct this vulnerability.", "trust": 2.1, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-36" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.advantech.com/" }, { "title": "Patch for Advantech WebAccess Node SQL injection vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/218849" }, { "title": "Advantech WebAccess Node SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=118218" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-164650" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.8, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-01" }, { "trust": 2.1, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-128-36" }, { "trust": 1.8, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-613/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12014" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12014" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93292753/" }, { "trust": 0.7, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-615/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1646/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/47352" }, { "trust": 0.1, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-614/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/89.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181600" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULHUB", "id": "VHN-164650" }, { "db": "VULMON", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "ZDI", "id": "ZDI-20-615" }, { "db": "ZDI", "id": "ZDI-20-613" }, { "db": "ZDI", "id": "ZDI-20-614" }, { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "VULHUB", "id": "VHN-164650" }, { "db": "VULMON", "id": "CVE-2020-12014" }, { "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "db": "NVD", "id": "CVE-2020-12014" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-07T00:00:00", "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "date": "2020-05-07T00:00:00", "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-615" }, { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-613" }, { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-614" }, { "date": "2020-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2020-29741" }, { "date": "2020-05-08T00:00:00", "db": "VULHUB", "id": "VHN-164650" }, { "date": "2020-05-08T00:00:00", "db": "VULMON", "id": "CVE-2020-12014" }, { "date": "2020-06-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "date": "2020-05-08T12:15:11.253000", "db": "NVD", "id": "CVE-2020-12014" }, { "date": "2020-05-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-615" }, { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-613" }, { "date": "2020-05-08T00:00:00", "db": "ZDI", "id": "ZDI-20-614" }, { "date": "2020-05-25T00:00:00", "db": "CNVD", "id": "CNVD-2020-29741" }, { "date": "2020-05-11T00:00:00", "db": "VULHUB", "id": "VHN-164650" }, { "date": "2020-05-11T00:00:00", "db": "VULMON", "id": "CVE-2020-12014" }, { "date": "2020-06-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005144" }, { "date": "2020-05-11T21:01:03.177000", "db": "NVD", "id": "CVE-2020-12014" }, { "date": "2020-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-299" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-299" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech WebAccess Node SQL injection vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-29741" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "IVD", "id": "c69f120f-13c6-4366-bc67-15c6b3fa728e" }, { "db": "IVD", "id": "dc75839d-760d-4e08-87b4-f1096616019c" }, { "db": "CNNVD", "id": "CNNVD-202005-299" } ], "trust": 1.0 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.